Re: problem with dspam

2011-12-26 Thread Steve

 Original-Nachricht 
 Datum: Sun, 25 Dec 2011 19:00:10 +0100
 Von: ml m...@smtp.fakessh.eu
 An: Postfix users postfix-users@postfix.org
 Betreff: Re: problem with dspam

 Le 25.12.2011 06:35, fakessh @ a écrit :
  Le dimanche 25 décembre 2011 06:06, fakessh @ a écrit :
  Le jeudi 22 décembre 2011 22:19, Andreas Berton a écrit :
   On Tue, 20 Dec 2011, fakessh @ wrote:
hello list
hello geek
hello guru
hello Fu
 
   Hi
   Problem usually occur when you run dspam from pipe, and my guess 
  is that
   you do so. Consider switch to daemon mode/lmtp whish in many cases 
  solv
   the problem, However if need to run from command line you might 
  try this.
  
   dspam unix  -   n   n   -   10  pipe
   flags=Ru user=dspam argv=/usr/bin/dspam --client
   --deliver=spam,innocent
   --user $user --mail-from=$sender --rcpt-to $recipient
   -o destination_recipient_limit=1
  
  
   good luck
   Andreas
 
  I was not able to configure DSPAM with content_filter using lmtp:
  the only connection that I've managed to do that is a pipe as 
  described in
  the man page of dspam
 
  how to do manage the connection of dspam
  with multiple content_filter and lmtp
 
  my many test did not allow me to find a solution
 
  all etstimonials are welcome
 
  i reread the doc and i succes manage connection to dspam with lmtp
  i configured multiple content filter
  i quote my example
 
  # service for accepting messages FROM the DKIM signing proxy
  127.0.0.1:10030 inet  n  -  n   -   10  smtpd
  -o content_filter=lmtp:unix:/var/run/dspam/dspam.sock
  -o
  
 
 receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8
 
 
  dspam  unix  n   -   n   -   -   lmtp
  #-o lmtp_data_done_timeout=1200
  #-o lmtp_send_xforward_command=yes
  #-o disable_dns_lookups=yes
  #-o max_use=20
 
 
  127.0.0.1:10037 inet  n -   n   -   -smtpd
-o content_filter=
-o
  
 
 receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_helo_restrictions=
-o smtpd_client_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o smtpd_authorized_xforward_hosts=127.0.0.0/8
 
 
  that sample it is correct ?
 
  all testimonials are welcome
 
 
 after some and other test
 dspam break dk dkim signatures
 it is unusable
 
 any ideas
 
Yes. Don't modify the body after you have signed the content with dkimproxy.

You surely have configured dspam to sign outgoing mail and for sure you do 
first the signing with dkimproxy and after that you filter with dspam and you 
for sure have configured dspam to add the dspam signature into the mail body. 
Right?

 it is unusable
 
The configuration you have is unusable for your use case.



 -- 
   http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
   gpg --keyserver pgp.mit.edu --recv-key 092164A7
 
   http://urlshort.eu fakessh @
   http://gplus.to/sshfake
   http://gplus.to/sshswilting
   http://gplus.to/john.swilting

-- 
Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir
belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de


Re: problem with dspam

2011-12-25 Thread ml

Le 25.12.2011 06:35, fakessh @ a écrit :

Le dimanche 25 décembre 2011 06:06, fakessh @ a écrit :

Le jeudi 22 décembre 2011 22:19, Andreas Berton a écrit :
 On Tue, 20 Dec 2011, fakessh @ wrote:
  hello list
  hello geek
  hello guru
  hello Fu



 Hi
 Problem usually occur when you run dspam from pipe, and my guess 
is that
 you do so. Consider switch to daemon mode/lmtp whish in many cases 
solv
 the problem, However if need to run from command line you might 
try this.


 dspam unix  -   n   n   -   10  pipe
 flags=Ru user=dspam argv=/usr/bin/dspam --client
 --deliver=spam,innocent
 --user $user --mail-from=$sender --rcpt-to $recipient
 -o destination_recipient_limit=1


 good luck
 Andreas

I was not able to configure DSPAM with content_filter using lmtp:
the only connection that I've managed to do that is a pipe as 
described in

the man page of dspam

how to do manage the connection of dspam
with multiple content_filter and lmtp

my many test did not allow me to find a solution

all etstimonials are welcome


i reread the doc and i succes manage connection to dspam with lmtp
i configured multiple content filter
i quote my example

# service for accepting messages FROM the DKIM signing proxy
127.0.0.1:10030 inet  n  -  n   -   10  smtpd
-o content_filter=lmtp:unix:/var/run/dspam/dspam.sock
-o

receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_helo_restrictions=
-o smtpd_client_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o smtpd_authorized_xforward_hosts=127.0.0.0/8


dspam  unix  n   -   n   -   -   lmtp
#-o lmtp_data_done_timeout=1200
#-o lmtp_send_xforward_command=yes
#-o disable_dns_lookups=yes
#-o max_use=20


127.0.0.1:10037 inet  n -   n   -   -smtpd
  -o content_filter=
  -o

receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8


that sample it is correct ?

all testimonials are welcome



after some and other test
dspam break dk dkim signatures
it is unusable

any ideas

--
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


Re: problem with dspam

2011-12-24 Thread fakessh @
Le jeudi 22 décembre 2011 22:19, Andreas Berton a écrit :
 On Tue, 20 Dec 2011, fakessh @ wrote:
  hello list
  hello geek
  hello guru
  hello Fu
 
  I have done tests on my smtp server used to  dspam.
  after problems of housing road I realized that dspam removes Return-Path
  header
 
  my emails are then intercepted as spam.
  I have not found a solution to my problem
 
  please help me
 
  i use a latest stable postfix release
  with other tools
 
  sincerely your
 
 
  --
   http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
   gpg --keyserver pgp.mit.edu --recv-key 092164A7
 
   http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting

 Hi
 Problem usually occur when you run dspam from pipe, and my guess is that
 you do so. Consider switch to daemon mode/lmtp whish in many cases solv
 the problem, However if need to run from command line you might try this.

 dspam unix  -   n   n   -   10  pipe
 flags=Ru user=dspam argv=/usr/bin/dspam --client
 --deliver=spam,innocent
 --user $user --mail-from=$sender --rcpt-to $recipient
 -o destination_recipient_limit=1


 good luck
 Andreas


I was not able to configure DSPAM with content_filter using lmtp: 
the only connection that I've managed to do that is a pipe as described in the 
man page of dspam

how to do manage the connection of dspam 
with multiple content_filter and lmtp

my many test did not allow me to find a solution

all etstimonials are welcome 
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


pgpXOWHPkh9yu.pgp
Description: PGP signature


Re: problem with dspam

2011-12-24 Thread fakessh @
Le dimanche 25 décembre 2011 06:06, fakessh @ a écrit :
 Le jeudi 22 décembre 2011 22:19, Andreas Berton a écrit :
  On Tue, 20 Dec 2011, fakessh @ wrote:
   hello list
   hello geek
   hello guru
   hello Fu

  Hi
  Problem usually occur when you run dspam from pipe, and my guess is that
  you do so. Consider switch to daemon mode/lmtp whish in many cases solv
  the problem, However if need to run from command line you might try this.
 
  dspam unix  -   n   n   -   10  pipe
  flags=Ru user=dspam argv=/usr/bin/dspam --client
  --deliver=spam,innocent
  --user $user --mail-from=$sender --rcpt-to $recipient
  -o destination_recipient_limit=1
 
 
  good luck
  Andreas

 I was not able to configure DSPAM with content_filter using lmtp:
 the only connection that I've managed to do that is a pipe as described in
 the man page of dspam

 how to do manage the connection of dspam
 with multiple content_filter and lmtp

 my many test did not allow me to find a solution

 all etstimonials are welcome

i reread the doc and i succes manage connection to dspam with lmtp
i configured multiple content filter
i quote my example

# service for accepting messages FROM the DKIM signing proxy
127.0.0.1:10030 inet  n  -  n   -   10  smtpd
-o content_filter=lmtp:unix:/var/run/dspam/dspam.sock
-o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_helo_restrictions=
-o smtpd_client_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o smtpd_authorized_xforward_hosts=127.0.0.0/8


dspam  unix  n   -   n   -   -   lmtp
#-o lmtp_data_done_timeout=1200
#-o lmtp_send_xforward_command=yes
#-o disable_dns_lookups=yes
#-o max_use=20


127.0.0.1:10037 inet  n -   n   -   -smtpd
  -o content_filter=
  -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8


that sample it is correct ?

all testimonials are welcome
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


pgpVbefzhMbsB.pgp
Description: PGP signature
!DSPAM:4ef6b65d153121403852998!

Re: problem with dspam

2011-12-22 Thread Andreas Berton



On Tue, 20 Dec 2011, fakessh @ wrote:


hello list
hello geek
hello guru
hello Fu

I have done tests on my smtp server used to  dspam.
after problems of housing road I realized that dspam removes Return-Path
header

my emails are then intercepted as spam.
I have not found a solution to my problem

please help me

i use a latest stable postfix release
with other tools

sincerely your


--
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
http://gplus.to/sshfake
http://gplus.to/sshswilting
http://gplus.to/john.swilting


Hi
Problem usually occur when you run dspam from pipe, and my guess is that 
you do so. Consider switch to daemon mode/lmtp whish in many cases solv 
the problem, However if need to run from command line you might try this.


dspam unix  -   n   n   -   10  pipe
   flags=Ru user=dspam argv=/usr/bin/dspam --client 
--deliver=spam,innocent

   --user $user --mail-from=$sender --rcpt-to $recipient
   -o destination_recipient_limit=1


good luck
Andreas

Re: problem with dspam

2011-12-22 Thread Wietse Venema
Andreas Berton:
 Problem usually occur when you run dspam from pipe, and my guess is that 
 you do so. Consider switch to daemon mode/lmtp whish in many cases solv 
 the problem, However if need to run from command line you might try this.
 
 dspam unix  -   n   n   -   10  pipe
 flags=Ru user=dspam argv=/usr/bin/dspam --client 
 --deliver=spam,innocent
 --user $user --mail-from=$sender --rcpt-to $recipient
 -o destination_recipient_limit=1

Per-destination recipient limits are implemented by the queue
manager, so this should be specified in main.cf as:

/etc/postfix/main.cf:
dspam_destination_recipient_limit=1

Wietse


Re: problem with dspam

2011-12-22 Thread Andreas Berton



On Thu, 22 Dec 2011, Wietse Venema wrote:


Andreas Berton:

Problem usually occur when you run dspam from pipe, and my guess is that
you do so. Consider switch to daemon mode/lmtp whish in many cases solv
the problem, However if need to run from command line you might try this.

dspam unix  -   n   n   -   10  pipe
flags=Ru user=dspam argv=/usr/bin/dspam --client
--deliver=spam,innocent
--user $user --mail-from=$sender --rcpt-to $recipient
-o destination_recipient_limit=1


Per-destination recipient limits are implemented by the queue
manager, so this should be specified in main.cf as:

/etc/postfix/main.cf:
   dspam_destination_recipient_limit=1

Wietse


I saw that after sending it, wasn't suppose to me there. Thank 
you for the correction Wietse.


andreas